Site icon The Cybersecurity Daily News

Playbook by Ransomware-as-a-Service provider Leaked Source Code

playbook

Cyber Security Cyber Daily:

According to researchers, Conti, the group that provides ransomware as a service (RAAS), just exposed their playbook. In addition to the Cobalt Strike handbook that was used in the creation of the playbook, it has provided a wealth of information on the threat actors.

Leaked playbook

Conti’s angry partner is alleged to have leaked the confidential playbook documents.

Also read,

Source code Leaker:

To the security community, Conti’s playbook offers a glimpse into the behaviors of these groups and the technologies they prefer to rely on when conducting their attacks. As a result, security analysts and researchers have an opportunity to put in place the necessary logic to detect and neutralize such risks.

Exit mobile version